Vulnerabilities > EMC > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-07-07 CVE-2017-4998 Cross-Site Request Forgery (CSRF) vulnerability in EMC RSA Archer Egrc
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is potentially affected by a cross-site request forgery vulnerability.
network
emc CWE-352
6.8
2017-06-19 CVE-2017-4987 Uncontrolled Search Path Element vulnerability in EMC Vnx1 Firmware and Vnx2 Firmware
In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user can load a maliciously crafted file in the search path which may potentially allow the attacker to execute arbitrary code on the targeted VNX Control Station system, aka an uncontrolled search path vulnerability.
local
emc CWE-427
4.4
2017-06-14 CVE-2017-4986 Information Exposure vulnerability in EMC Secure Remote Services 3.18
EMC ESRS VE 3.18 or earlier contains Authentication Bypass that could potentially be exploited by malicious users to compromise the affected system.
network
low complexity
emc CWE-200
5.0
2017-06-09 CVE-2017-5003 Cross-site Scripting vulnerability in multiple products
EMC RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2 (all patch levels); RSA Via Lifecycle and Governance version 7.0 (all patch levels); and RSA Identity Management and Governance (IMG) version 6.9.1 (all patch levels) have Reflected Cross Site Scripting vulnerabilities that could potentially be exploited by malicious users to compromise an affected system.
network
emc rsa CWE-79
4.3
2017-05-19 CVE-2017-4979 Remote Privilege Escalation vulnerability in EMC Isilon OneFS
EMC Isilon OneFS 8.0.1.0, OneFS 8.0.0.0 - 8.0.0.2, OneFS 7.2.1.0 - 7.2.1.3, and OneFS 7.2.0.x is affected by an NFS export vulnerability.
network
high complexity
emc
4.6
2017-03-29 CVE-2017-4980 Path Traversal vulnerability in EMC Isilon Onefs
EMC Isilon OneFS is affected by a path traversal vulnerability that may potentially be exploited by attackers to compromise the affected system.
network
low complexity
emc CWE-22
5.0
2017-02-03 CVE-2016-9873 Command Injection vulnerability in EMC Documentum D2 4.5/4.6
EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has a DQL Injection Vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
low complexity
emc CWE-77
6.5
2017-02-03 CVE-2016-9872 Cross-site Scripting vulnerability in EMC Documentum D2 4.5/4.6
EMC Documentum D2 version 4.5 and EMC Documentum D2 version 4.6 has Reflected Cross-Site Scripting Vulnerabilities that could potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-79
4.3
2017-02-03 CVE-2016-0890 Information Exposure vulnerability in EMC Powerpath Virtual Appliance 2.0
EMC PowerPath Virtual (Management) Appliance 2.0, EMC PowerPath Virtual (Management) Appliance 2.0 SP1 is affected by a sensitive information disclosure vulnerability that may potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-200
6.0
2017-01-25 CVE-2016-8215 Cross-site Scripting vulnerability in EMC RSA Security Analytics
EMC RSA Security Analytics 10.5.3 and 10.6.2 contains fixes for a Reflected Cross-Site Scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-79
4.3